Vulnerabilities > Masacms

DATE CVE VULNERABILITY TITLE RISK
2023-02-01 CVE-2022-47002 Incorrect Authorization vulnerability in Masacms
A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request.
network
low complexity
masacms CWE-863
critical
9.8
2022-05-05 CVE-2021-42183 Path Traversal vulnerability in Masacms 7.2.1
MasaCMS 7.2.1 is affected by a path traversal vulnerability in /index.cfm/_api/asset/image/.
network
low complexity
masacms CWE-22
5.0